From 480a8c8d7fd588e3cb35081b6064e60c18643d4b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Christian=20K=C3=B6nig?= Date: Tue, 31 Oct 2023 21:02:26 +0100 Subject: [PATCH] Remove idn2 as punycode conversion is handled by FTL MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Christian König --- advanced/Scripts/query.sh | 10 ++++------ automated install/basic-install.sh | 4 ++-- 2 files changed, 6 insertions(+), 8 deletions(-) diff --git a/advanced/Scripts/query.sh b/advanced/Scripts/query.sh index 27a33f39..2279df85 100755 --- a/advanced/Scripts/query.sh +++ b/advanced/Scripts/query.sh @@ -108,13 +108,11 @@ Main(){ if [ -z "${domain}" ]; then echo "No domain specified"; exit 1 - else - # convert domain to punycode - domain=$(idn2 "${domain}") - - # convert the domain to lowercase - domain=$(echo "${domain}" | tr '[:upper:]' '[:lower:]') fi + # domains are lowercased and converted to punycode by FTL since + # https://github.com/pi-hole/FTL/pull/1715 + # no need to do it here + # Test if the authentication endpoint is available TestAPIAvailability diff --git a/automated install/basic-install.sh b/automated install/basic-install.sh index 87bf1ea4..ef052dbd 100755 --- a/automated install/basic-install.sh +++ b/automated install/basic-install.sh @@ -305,7 +305,7 @@ package_manager_detect() { # Packages required to run this install script INSTALLER_DEPS=(git iproute2 dialog ca-certificates) # Packages required to run Pi-hole - PIHOLE_DEPS=(cron curl iputils-ping psmisc sudo unzip idn2 libcap2-bin dns-root-data libcap2 netcat-openbsd procps jq) + PIHOLE_DEPS=(cron curl iputils-ping psmisc sudo unzip libcap2-bin dns-root-data libcap2 netcat-openbsd procps jq) # If apt-get is not found, check for rpm. elif is_command rpm ; then @@ -322,7 +322,7 @@ package_manager_detect() { PKG_COUNT="${PKG_MANAGER} check-update | grep -E '(.i686|.x86|.noarch|.arm|.src|.riscv64)' | wc -l || true" OS_CHECK_DEPS=(grep bind-utils) INSTALLER_DEPS=(git dialog iproute newt procps-ng chkconfig ca-certificates binutils) - PIHOLE_DEPS=(cronie curl findutils sudo unzip libidn2 psmisc libcap nmap-ncat jq) + PIHOLE_DEPS=(cronie curl findutils sudo unzip psmisc libcap nmap-ncat jq) # If neither apt-get or yum/dnf package managers were found else